instruction
stringlengths
21
21
input
stringlengths
40
40
output
stringlengths
62
37.3k
Explain CVE-2023-1126
Explain the vulnerability: CVE-2023-1126
The WP FEvents Book WordPress plugin through 0.46 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Cross-Site Scripting attacks Affected Products: WP FEvents Book References: [{'url': 'https://wpscan.com/vulnerability/87ce3c59-b234-47bf-abca-e690b53bbe82', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1127
Explain the vulnerability: CVE-2023-1127
Divide By Zero in GitHub repository vim/vim prior to 9.0.1367. Affected Products: vim/vim References: [{'url': 'https://huntr.dev/bounties/2d4d309e-4c96-415f-9070-36d0815f1beb'}, {'url': 'https://github.com/vim/vim/commit/e0f869196930ef5f25a0ac41c9215b09c9ce2d3c'}, {'name': 'FEDORA-2023-27958e9307', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PDVN5HSWPNVP4QXBPCEGZDLZKURLJWTE/'}, {'name': 'FEDORA-2023-ccf283d7e1', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WJ6TMKKBXHGVUHWFGM4X46VIJO7ZAG2W/'}, {'name': 'FEDORA-2023-030318ca00', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IE44W6WMMREYCW3GJHPSYP7NK2VT5NY6/'}] CVE State: PUBLISHED
Explain CVE-2023-1129
Explain the vulnerability: CVE-2023-1129
The WP FEvents Book WordPress plugin through 0.46 does not ensures that bookings to be updated belong to the user making the request, allowing any authenticated user to book, add notes, or cancel booking on behalf of other users. Affected Products: WP FEvents Book References: [{'url': 'https://wpscan.com/vulnerability/d40479de-fb04-41b8-9fb0-41b9eefbd8af', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1130
Explain the vulnerability: CVE-2023-1130
A vulnerability, which was classified as critical, was found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file processlogin. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222105 was assigned to this vulnerability. Affected Products: Computer Parts Sales and Inventory System References: [{'url': 'https://vuldb.com/?id.222105', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222105', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/WhiteA1so/Cvetest/blob/main/Sql1.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1131
Explain the vulnerability: CVE-2023-1131
A vulnerability has been found in SourceCodester Computer Parts Sales and Inventory System 1.0 and classified as problematic. This vulnerability affects unknown code of the file customer.php. The manipulation of the argument FIRST_NAME/LAST_NAME/PHONE_NUMBER leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-222106 is the identifier assigned to this vulnerability. Affected Products: Computer Parts Sales and Inventory System References: [{'url': 'https://vuldb.com/?id.222106', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222106', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/WhiteA1so/Cvetest/blob/main/1.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1132
Explain the vulnerability: CVE-2023-1132
Compiler removal of buffer clearing in sli_se_driver_key_agreement in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM. Affected Products: Gecko Platform References: [{'tags': ['patch'], 'url': 'https://github.com/SiliconLabs/gecko_sdk'}, {'tags': ['vendor-advisory'], 'url': 'https://community.silabs.com/sfc/servlet.shepherd/document/download/0698Y00000U19lGQAR?operationContext=S1'}] CVE State: PUBLISHED
Explain CVE-2023-1133
Explain the vulnerability: CVE-2023-1133
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability in which the Device-status service listens on port 10100/ UDP by default. The service accepts the unverified UDP packets and deserializes the content, which could allow an unauthenticated attacker to remotely execute arbitrary code. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}, {'url': 'http://packetstormsecurity.com/files/172799/Delta-Electronics-InfraSuite-Device-Master-Deserialization.html'}] CVE State: PUBLISHED
Explain CVE-2023-1134
Explain the vulnerability: CVE-2023-1134
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a path traversal vulnerability, which could allow an attacker to read local files, disclose plaintext credentials, and escalate privileges. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1135
Explain the vulnerability: CVE-2023-1135
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could set incorrect directory permissions, which could result in local privilege escalation. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1136
Explain the vulnerability: CVE-2023-1136
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an unauthenticated attacker could generate a valid token, which would lead to authentication bypass. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1137
Explain the vulnerability: CVE-2023-1137
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability in which a low-level user could extract files and plaintext credentials of administrator users, resulting in privilege escalation. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1138
Explain the vulnerability: CVE-2023-1138
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain an improper access control vulnerability, which could allow an attacker to retrieve Gateway configuration files to obtain plaintext credentials. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1139
Explain the vulnerability: CVE-2023-1139
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-gateway service, which could allow deserialization of requests prior to authentication, resulting in remote code execution. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1140
Explain the vulnerability: CVE-2023-1140
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability that could allow an attacker to achieve unauthenticated remote code execution in the context of an administrator. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1141
Explain the vulnerability: CVE-2023-1141
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a command injection vulnerability that could allow an attacker to inject arbitrary commands, which could result in remote code execution. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1142
Explain the vulnerability: CVE-2023-1142
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1143
Explain the vulnerability: CVE-2023-1143
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1144
Explain the vulnerability: CVE-2023-1144
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1145
Explain the vulnerability: CVE-2023-1145
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution. Affected Products: InfraSuite Device Master References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02'}] CVE State: PUBLISHED
Explain CVE-2023-1146
Explain the vulnerability: CVE-2023-1146
Cross-site Scripting (XSS) - Generic in GitHub repository flatpressblog/flatpress prior to 1.3. Affected Products: flatpressblog/flatpress References: [{'url': 'https://huntr.dev/bounties/d6d1e1e2-2f67-4d28-aa84-b30fb1d2e737'}, {'url': 'https://github.com/flatpressblog/flatpress/commit/0ee4f2e8a7b9276880b56858e408cc9c6643cc3b'}] CVE State: PUBLISHED
Explain CVE-2023-1147
Explain the vulnerability: CVE-2023-1147
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3. Affected Products: flatpressblog/flatpress References: [{'url': 'https://huntr.dev/bounties/187f5353-f866-4d26-a5ba-fca378520020'}, {'url': 'https://github.com/flatpressblog/flatpress/commit/264217f318a8852c4f3e34350d4a0e1363cdd727'}] CVE State: PUBLISHED
Explain CVE-2023-1148
Explain the vulnerability: CVE-2023-1148
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3. Affected Products: flatpressblog/flatpress References: [{'url': 'https://huntr.dev/bounties/f0cc2c4b-fdf9-483b-9a83-4e0dfeb4dac7'}, {'url': 'https://github.com/flatpressblog/flatpress/commit/3a32aad0dec5df24c6576d7567d4f2eadbfc75de'}] CVE State: PUBLISHED
Explain CVE-2023-1149
Explain the vulnerability: CVE-2023-1149
Improper Neutralization of Equivalent Special Elements in GitHub repository btcpayserver/btcpayserver prior to 1.8.0. Affected Products: btcpayserver/btcpayserver References: [{'url': 'https://huntr.dev/bounties/2e734209-d7b0-4f57-a8be-c65c82208f2f'}, {'url': 'https://github.com/btcpayserver/btcpayserver/commit/ddb125f45892b4dafdbd5c072af1ce623758bb92'}] CVE State: PUBLISHED
Explain CVE-2023-1150
Explain the vulnerability: CVE-2023-1150
Uncontrolled resource consumption in Series WAGO 750-3x/-8x products may allow an unauthenticated remote attacker to DoS the MODBUS server with specially crafted packets. Affected Products: 750-332 References: [{'url': 'https://cert.vde.com/en/advisories/VDE-2023-005/'}] CVE State: PUBLISHED
Explain CVE-2023-1151
Explain the vulnerability: CVE-2023-1151
A vulnerability was found in SourceCodester Electronic Medical Records System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file administrator.php of the component Cookie Handler. The manipulation of the argument userid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222163. Affected Products: Electronic Medical Records System References: [{'url': 'https://vuldb.com/?id.222163', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222163', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/lcg-22266/bug_report/blob/main/vendors/Patrick%20Mvuma/Electronic%20Medical%20Records%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1152
Explain the vulnerability: CVE-2023-1152
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Utarit Information Technologies Persolus allows SQL Injection. This issue affects Persolus: before 2.03.93. Affected Products: Persolus References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0154-2'}] CVE State: PUBLISHED
Explain CVE-2023-1153
Explain the vulnerability: CVE-2023-1153
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pacsrapor allows SQL Injection, Command Line Execution through SQL Injection.This issue affects Pacsrapor: before 1.22. Affected Products: Pacsrapor References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0163'}] CVE State: PUBLISHED
Explain CVE-2023-1154
Explain the vulnerability: CVE-2023-1154
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pacsrapor allows Reflected XSS.This issue affects Pacsrapor: before 1.22. Affected Products: Pacsrapor References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0163'}] CVE State: PUBLISHED
Explain CVE-2023-1155
Explain the vulnerability: CVE-2023-1155
The Cost Calculator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the nd_cc_meta_box_cc_price_icon parameter in versions up to, and including, 1.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Affected Products: Cost Calculator References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/750be90d-dc12-4974-8921-75259d56c7b3'}, {'url': 'https://wordpress.org/plugins/nd-projects/#developers'}] CVE State: PUBLISHED
Explain CVE-2023-1156
Explain the vulnerability: CVE-2023-1156
A vulnerability classified as problematic was found in SourceCodester Health Center Patient Record Management System 1.0. This vulnerability affects unknown code of the file admin/fecalysis_form.php. The manipulation of the argument itr_no leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222220. Affected Products: Health Center Patient Record Management System References: [{'url': 'https://vuldb.com/?id.222220', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222220', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Lacer23/bug_report/blob/main/bug_report/razormist/Health%20Center%20Patient%20Record%20Management/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1157
Explain the vulnerability: CVE-2023-1157
A vulnerability, which was classified as problematic, was found in finixbit elf-parser. Affected is the function elf_parser::Elf_parser::get_segments of the file elf_parser.cpp. The manipulation leads to denial of service. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. VDB-222222 is the identifier assigned to this vulnerability. Affected Products: elf-parser References: [{'url': 'https://vuldb.com/?id.222222', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222222', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/10cksYiqiyinHangzhouTechnology/elf-parser_segments_poc', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1158
Explain the vulnerability: CVE-2023-1158
Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.3, including 8.3.x expose dashboard prompts to users who are not part of the authorization list.  Affected Products: Pentaho Business Analytics Server References: [{'url': 'https://support.pentaho.com/hc/en-us/articles/14456024873741-IMPORTANT-Resolved-Pentaho-BA-Server-Incorrect-Authorization-Versions-before-9-4-0-1-and-9-3-0-3-including-8-3-x-Impacted-CVE-2023-1158-'}] CVE State: PUBLISHED
Explain CVE-2023-1159
Explain the vulnerability: CVE-2023-1159
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via service titles in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative privileges to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. Affected Products: WordPress Online Booking and Scheduling Plugin – Bookly References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/d4cdf774-c93b-4b94-85ba-aa56bf401873?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2913570%40bookly-responsive-appointment-booking-tool&new=2913570%40bookly-responsive-appointment-booking-tool&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1160
Explain the vulnerability: CVE-2023-1160
Use of Platform-Dependent Third Party Components in GitHub repository cockpit-hq/cockpit prior to 2.4.0. Affected Products: cockpit-hq/cockpit References: [{'url': 'https://huntr.dev/bounties/3ce480dc-1b1c-4230-9287-0dc3b31c2f87'}, {'url': 'https://github.com/cockpit-hq/cockpit/commit/690016208850f2d788ebc3c67884d4c692587eb8'}] CVE State: PUBLISHED
Explain CVE-2023-1161
Explain the vulnerability: CVE-2023-1161
ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file Affected Products: Wireshark References: [{'url': 'https://www.wireshark.org/security/wnpa-sec-2023-08.html'}, {'url': 'https://gitlab.com/wireshark/wireshark/-/issues/18839'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1161.json'}, {'name': '[debian-lts-announce] 20230429 [SECURITY] [DLA 3402-1] wireshark security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/04/msg00029.html'}, {'name': 'DSA-5429', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5429'}] CVE State: PUBLISHED
Explain CVE-2023-1162
Explain the vulnerability: CVE-2023-1162
A vulnerability, which was classified as critical, was found in DrayTek Vigor 2960 1.5.1.4. Affected is the function sub_1225C of the file mainfunction.cgi. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-222258 is the identifier assigned to this vulnerability. Affected Products: Vigor 2960 References: [{'url': 'https://vuldb.com/?id.222258', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222258', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/xxy1126/Vuln/blob/main/Draytek/2.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1163
Explain the vulnerability: CVE-2023-1163
A vulnerability has been found in DrayTek Vigor 2960 1.5.1.4 and classified as problematic. Affected by this vulnerability is the function sub_1DA58 of the file mainfunction.cgi. The manipulation leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222259. Affected Products: Vigor 2960 References: [{'url': 'https://vuldb.com/?id.222259', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222259', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/xxy1126/Vuln/blob/main/Draytek/3.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1164
Explain the vulnerability: CVE-2023-1164
A vulnerability was found in KylinSoft kylin-activation and classified as critical. Affected by this issue is some unknown functionality of the component File Import. The manipulation leads to improper authorization. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.11-23 and 1.30.10-5.p23 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222260. Affected Products: kylin-activation References: [{'url': 'https://vuldb.com/?id.222260', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.222260', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/i900008/vulndb/blob/main/kylin-activation_vuln.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1165
Explain the vulnerability: CVE-2023-1165
A vulnerability was found in Zhong Bang CRMEB Java 1.3.4. It has been classified as critical. This affects an unknown part of the file /api/admin/system/store/order/list. The manipulation of the argument keywords leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-222261 was assigned to this vulnerability. Affected Products: CRMEB Java References: [{'url': 'https://vuldb.com/?id.222261', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222261', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/ha1yuYiqiyinHangzhouTechn0logy/crmeb_java/blob/main/README.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1166
Explain the vulnerability: CVE-2023-1166
The USM-Premium WordPress plugin before 16.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). Affected Products: Ultimate-Premium-Plugin References: [{'url': 'https://wpscan.com/vulnerability/825eccf9-f351-4a5b-b238-9969141b94fa', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1167
Explain the vulnerability: CVE-2023-1167
Improper authorization in Gitlab EE affecting all versions from 12.3.0 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1 allows an unauthorized access to security reports in MR. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/392715'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1167.json'}] CVE State: PUBLISHED
Explain CVE-2023-1168
Explain the vulnerability: CVE-2023-1168
An authenticated remote code execution vulnerability exists in the AOS-CX Network Analytics Engine. Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system, leading to a complete compromise of the switch running AOS-CX. Affected Products: Aruba CX 10000 Switch Series, Aruba CX 9300 Switch Series, Aruba CX 8400 Switch Series, Aruba CX 8360 Switch Series, Aruba CX 8325 Switch Series, Aruba CX 8320 Switch Series, Aruba CX 6400 Switch Series, Aruba CX 6300 Switch Series, Aruba CX 6200F Switch Series References: [{'url': 'https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-004.txt'}] CVE State: PUBLISHED
Explain CVE-2023-1169
Explain the vulnerability: CVE-2023-1169
The OoohBoi Steroids for Elementor plugin for WordPress is vulnerable to missing authorization due to a missing capability check on the 'file_uploader_callback' function in versions up to, and including, 2.1.4. This makes it possible for subscriber-level attackers to upload image attachments to the site. Affected Products: OoohBoi Steroids for Elementor References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/c56ed896-9267-49e6-a207-fe5362fe18cd?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/ooohboi-steroids-for-elementor/tags/2.1.3/inc/exopite-simple-options/upload-class.php'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2888622/ooohboi-steroids-for-elementor/tags/2.1.5/inc/exopite-simple-options/upload-class.php?old=2874981&old_path=ooohboi-steroids-for-elementor%2Ftags%2F2.1.4%2Finc%2Fexopite-simple-options%2Fupload-class.php'}] CVE State: PUBLISHED
Explain CVE-2023-1170
Explain the vulnerability: CVE-2023-1170
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376. Affected Products: vim/vim References: [{'url': 'https://huntr.dev/bounties/286e0090-e654-46d2-ac60-29f81799d0a4'}, {'url': 'https://github.com/vim/vim/commit/1c73b65229c25e3c1fd8824ba958f7cc4d604f9c'}, {'name': 'FEDORA-2023-43cb13aefb', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DIAKPMKJ4OZ6NYRZJO7YWMNQL2BICLYV/'}, {'name': 'FEDORA-2023-d4ebe53978', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4KDAU76Z7QNSPKZX2JAJ6O7KIEOXWTL/'}, {'name': 'FEDORA-2023-030318ca00', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IE44W6WMMREYCW3GJHPSYP7NK2VT5NY6/'}] CVE State: PUBLISHED
Explain CVE-2023-1172
Explain the vulnerability: CVE-2023-1172
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Affected Products: WordPress Online Booking and Scheduling Plugin – Bookly References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/c3efbd9d-e2b5-4915-a964-29a49c7fba86?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2876981%40bookly-responsive-appointment-booking-tool&new=2876981%40bookly-responsive-appointment-booking-tool&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1173
Explain the vulnerability: CVE-2023-1173
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-2023-1174
Explain the vulnerability: CVE-2023-1174
This vulnerability exposes a network port in minikube running on macOS with Docker driver that could enable unexpected remote access to the minikube container. Affected Products: minikube References: [{'url': 'https://groups.google.com/g/kubernetes-security-announce/c/2ZkJFMDTKbM'}] CVE State: PUBLISHED
Explain CVE-2023-1175
Explain the vulnerability: CVE-2023-1175
Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378. Affected Products: vim/vim References: [{'url': 'https://huntr.dev/bounties/7e93fc17-92eb-4ae7-b01a-93bb460b643e'}, {'url': 'https://github.com/vim/vim/commit/c99cbf8f289bdda5d4a77d7ec415850a520330ba'}, {'name': 'FEDORA-2023-43cb13aefb', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DIAKPMKJ4OZ6NYRZJO7YWMNQL2BICLYV/'}, {'name': 'FEDORA-2023-d4ebe53978', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4KDAU76Z7QNSPKZX2JAJ6O7KIEOXWTL/'}, {'name': 'FEDORA-2023-030318ca00', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IE44W6WMMREYCW3GJHPSYP7NK2VT5NY6/'}, {'name': '[debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/06/msg00015.html'}] CVE State: PUBLISHED
Explain CVE-2023-1176
Explain the vulnerability: CVE-2023-1176
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.2.2. Affected Products: mlflow/mlflow References: [{'url': 'https://huntr.dev/bounties/ae92f814-6a08-435c-8445-eec0ef4f1085'}, {'url': 'https://github.com/mlflow/mlflow/commit/63ef72aa4334a6473ce7f889573c92fcae0b3c0d'}] CVE State: PUBLISHED
Explain CVE-2023-1177
Explain the vulnerability: CVE-2023-1177
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1. Affected Products: mlflow/mlflow References: [{'url': 'https://huntr.dev/bounties/1fe8f21a-c438-4cba-9add-e8a5dab94e28'}, {'url': 'https://github.com/mlflow/mlflow/commit/7162a50c654792c21f3e4a160eb1a0e6a34f6e6e'}] CVE State: PUBLISHED
Explain CVE-2023-1178
Explain the vulnerability: CVE-2023-1178
An issue has been discovered in GitLab CE/EE affecting all versions from 8.6 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. File integrity may be compromised when source code or installation packages are pulled from a tag or from a release containing a ref to another commit. Affected Products: GitLab References: [{'url': 'https://hackerone.com/reports/1778009'}, {'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/381815'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1178.json'}] CVE State: PUBLISHED
Explain CVE-2023-1179
Explain the vulnerability: CVE-2023-1179
A vulnerability, which was classified as problematic, was found in SourceCodester Computer Parts Sales and Inventory System 1.0. Affected is an unknown function of the component Add Supplier Handler. The manipulation of the argument company_name/province/city/phone_number leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-222330 is the identifier assigned to this vulnerability. Affected Products: Computer Parts Sales and Inventory System References: [{'url': 'https://vuldb.com/?id.222330', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222330', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Amat0eur/MyCve/blob/main/Computer-Parts-Sales-And-Inventory-System-Xss.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1180
Explain the vulnerability: CVE-2023-1180
A vulnerability has been found in SourceCodester Health Center Patient Record Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file hematology_print.php. The manipulation of the argument hem_id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222331. Affected Products: Health Center Patient Record Management System References: [{'url': 'https://vuldb.com/?id.222331', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222331', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Yuuuhd/bug_report/blob/main/vendors/razormist/Health%20Center%20Patient%20Record%20Management/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1181
Explain the vulnerability: CVE-2023-1181
Cross-site Scripting (XSS) - Stored in GitHub repository icret/easyimages2.0 prior to 2.6.7. Affected Products: icret/easyimages2.0 References: [{'url': 'https://huntr.dev/bounties/f5cb8816-fc12-4282-9571-81f25670e04a'}, {'url': 'https://github.com/icret/easyimages2.0/commit/95a6caf1c660a7342a8f11d70c2dbf7ebcbe2966'}] CVE State: PUBLISHED
Explain CVE-2023-1183
Explain the vulnerability: CVE-2023-1183
A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker. Affected Products: libreoffice References: [{'url': 'https://access.redhat.com/security/cve/CVE-2023-1183', 'tags': ['vdb-entry', 'x_refsource_REDHAT']}, {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2208506', 'name': 'RHBZ#2208506', 'tags': ['issue-tracking', 'x_refsource_REDHAT']}, {'url': 'https://www.libreoffice.org/about-us/security/advisories/cve-2023-1183/'}] CVE State: PUBLISHED
Explain CVE-2023-1184
Explain the vulnerability: CVE-2023-1184
A vulnerability, which was classified as problematic, has been found in ECshop up to 4.1.8. Affected by this issue is some unknown functionality of the file admin/database.php of the component Backup Database Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222356. Affected Products: ECshop References: [{'url': 'https://vuldb.com/?id.222356', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.222356', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/wjzdalao/ecshop4.1.8/issues/1', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1185
Explain the vulnerability: CVE-2023-1185
A vulnerability, which was classified as problematic, was found in ECshop up to 4.1.8. This affects an unknown part of the component New Product Handler. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222357 was assigned to this vulnerability. Affected Products: ECshop References: [{'url': 'https://vuldb.com/?id.222357', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.222357', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/wjzdalao/ecshop4.1.8/issues/2', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1186
Explain the vulnerability: CVE-2023-1186
A vulnerability has been found in FabulaTech Webcam for Remote Desktop 2.8.42 and classified as problematic. This vulnerability affects the function 0x222010/0x222018 in the library ftwebcam.sys of the component IOCTL Handler. The manipulation leads to null pointer dereference. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-222358 is the identifier assigned to this vulnerability. Affected Products: Webcam for Remote Desktop References: [{'url': 'https://vuldb.com/?id.222358', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222358', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1186', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1187
Explain the vulnerability: CVE-2023-1187
A vulnerability was found in FabulaTech Webcam for Remote Desktop 2.8.42 and classified as problematic. This issue affects some unknown processing in the library ftwebcam.sys of the component Global Variable Handler. The manipulation leads to denial of service. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222359. Affected Products: Webcam for Remote Desktop References: [{'url': 'https://vuldb.com/?id.222359', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.222359', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1187', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1188
Explain the vulnerability: CVE-2023-1188
A vulnerability was found in FabulaTech Webcam for Remote Desktop 2.8.42. It has been classified as problematic. Affected is the function 0x222018 in the library ftwebcam.sys of the component IoControlCode Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222360. Affected Products: Webcam for Remote Desktop References: [{'url': 'https://vuldb.com/?id.222360', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222360', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1188', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/1_gVQtfbpywhh8Z6g4Y03Qg7UT3Aobz2e/view?usp=sharing', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1189
Explain the vulnerability: CVE-2023-1189
A vulnerability was found in WiseCleaner Wise Folder Hider 4.4.3.202. It has been declared as problematic. Affected by this vulnerability is the function 0x222400/0x222404/0x222410 in the library WiseFs64.sys of the component IoControlCode Handler. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier VDB-222361 was assigned to this vulnerability. Affected Products: Wise Folder Hider References: [{'url': 'https://vuldb.com/?id.222361', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222361', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1189', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1190
Explain the vulnerability: CVE-2023-1190
A vulnerability was found in xiaozhuai imageinfo up to 3.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file imageinfo.hpp. The manipulation leads to buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. VDB-222362 is the identifier assigned to this vulnerability. Affected Products: imageinfo References: [{'url': 'https://vuldb.com/?id.222362', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.222362', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/xiaozhuai/imageinfo/issues/1', 'tags': ['issue-tracking']}, {'url': 'https://github.com/10cksYiqiyinHangzhouTechnology/imageinfo_poc', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1191
Explain the vulnerability: CVE-2023-1191
A vulnerability classified as problematic has been found in fastcms. This affects an unknown part of the file admin/TemplateController.java of the component ZIP File Handler. The manipulation leads to path traversal. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The associated identifier of this vulnerability is VDB-222363. Affected Products: fastcms References: [{'url': 'https://vuldb.com/?id.222363', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.222363', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/my-fastcms/fastcms/issues/1', 'tags': ['issue-tracking']}, {'url': 'https://github.com/ha1yuYiqiyinHangzhouTechn0logy/fastcms/blob/main/README.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1195
Explain the vulnerability: CVE-2023-1195
A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer request. Affected Products: Kernel References: [{'url': 'https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621'}] CVE State: PUBLISHED
Explain CVE-2023-1196
Explain the vulnerability: CVE-2023-1196
The Advanced Custom Fields (ACF) Free and Pro WordPress plugins 6.x before 6.1.0 and 5.x before 5.12.5 unserialize user controllable data, which could allow users with a role of Contributor and above to perform PHP Object Injection when a suitable gadget is present. Affected Products: Advanced Custom Fields (ACF) References: [{'url': 'https://wpscan.com/vulnerability/cf376ca2-92f6-44ff-929a-ace809460a33', 'tags': ['exploit', 'vdb-entry', 'technical-description']}, {'url': 'https://wpscan.com/vulnerability/8e5ec88e-0e66-44e4-bbf2-74155d849ede', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1197
Explain the vulnerability: CVE-2023-1197
Cross-site Scripting (XSS) - Stored in GitHub repository uvdesk/community-skeleton prior to 1.1.0. Affected Products: uvdesk/community-skeleton References: [{'url': 'https://huntr.dev/bounties/97d226ea-2cd8-4f4d-9360-aa46c37fdd26'}, {'url': 'https://github.com/uvdesk/community-skeleton/commit/6fae9442361c8a216611d3622bec26249a8c48a0'}] CVE State: PUBLISHED
Explain CVE-2023-1198
Explain the vulnerability: CVE-2023-1198
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Saysis Starcities allows SQL Injection.This issue affects Starcities: through 1.3. Affected Products: Starcities References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0140'}] CVE State: PUBLISHED
Explain CVE-2023-1200
Explain the vulnerability: CVE-2023-1200
A vulnerability was found in ehuacui bbs. It has been declared as problematic. This vulnerability affects unknown code. The manipulation of the argument username leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The identifier of this vulnerability is VDB-222388. Affected Products: bbs References: [{'url': 'https://vuldb.com/?id.222388', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222388', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/ehuacui/ehuacui-bbs/issues/I6GDCB', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1201
Explain the vulnerability: CVE-2023-1201
Improper access control in the secure messages feature in Devolutions Server 2022.3.12 and below allows an authenticated attacker that possesses the message UUID to access the data it contains. Affected Products: Devolutions Server References: [{'url': 'https://devolutions.net/security/advisories/DEVO-2023-0005'}] CVE State: PUBLISHED
Explain CVE-2023-1202
Explain the vulnerability: CVE-2023-1202
Permission bypass when importing or synchronizing entries in User vault in Devolutions Remote Desktop Manager 2023.1.9 and prior versions allows users with restricted rights to bypass entry permission via id collision. Affected Products: Remote Desktop Manager References: [{'url': 'https://devolutions.net/security/advisories/DEVO-2023-0008'}] CVE State: PUBLISHED
Explain CVE-2023-1203
Explain the vulnerability: CVE-2023-1203
Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolutions Remote Desktop Manager PowerShell Module 2022.3.1.5 and earlier allows an authenticated user to access sensitive data on entries that were edited using the affected submodule. Affected Products: Remote Desktop Manager PowerShell Module References: [{'url': 'https://devolutions.net/security/advisories/DEVO-2023-0004'}] CVE State: PUBLISHED
Explain CVE-2023-1204
Explain the vulnerability: CVE-2023-1204
An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.1 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A user could use an unverified email as a public email and commit email by sending a specifically crafted request on user update settings. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/394745'}, {'url': 'https://hackerone.com/reports/1881598'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1204.json'}] CVE State: PUBLISHED
Explain CVE-2023-1205
Explain the vulnerability: CVE-2023-1205
NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 is vulnerable to cross-site request forgery attacks on all endpoints due to improperly implemented CSRF protections. Affected Products: NETGEAR Nighthawk WiFi6 Router References: [{'url': 'https://tenable.com/security/research/tra-2023-9'}] CVE State: PUBLISHED
Explain CVE-2023-1206
Explain the vulnerability: CVE-2023-1206
A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%. Affected Products: Kernel References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2175903'}] CVE State: PUBLISHED
Explain CVE-2023-1207
Explain the vulnerability: CVE-2023-1207
This HTTP Headers WordPress plugin before 1.18.8 has an import functionality which executes arbitrary SQL on the server, leading to an SQL Injection vulnerability. Affected Products: HTTP Headers References: [{'url': 'https://wpscan.com/vulnerability/6f3f460b-542a-4d32-8feb-afa1aef57e37', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1208
Explain the vulnerability: CVE-2023-1208
This HTTP Headers WordPress plugin before 1.18.11 allows arbitrary data to be written to arbitrary files, leading to a Remote Code Execution vulnerability. Affected Products: HTTP Headers References: [{'url': 'https://wpscan.com/vulnerability/e0cc6740-866a-4a81-a93d-ff486b79b7f7', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1209
Explain the vulnerability: CVE-2023-1209
Cross-Site Scripting (XSS) vulnerabilities exist in ServiceNow records allowing an authenticated attacker to inject arbitrary scripts. Affected Products: ServiceNow Records References: [{'tags': ['vendor-advisory'], 'url': 'https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1262967'}, {'tags': ['x_reporter'], 'url': 'https://www.linkedin.com/in/osamay/'}] CVE State: PUBLISHED
Explain CVE-2023-1210
Explain the vulnerability: CVE-2023-1210
An issue has been discovered in GitLab affecting all versions starting from 12.9 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. It was possible to leak a user's email via an error message for groups that restrict membership by email domain. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/394775', 'name': 'GitLab Issue #394775', 'tags': ['issue-tracking']}, {'url': 'https://hackerone.com/reports/1884672', 'name': 'HackerOne Bug Bounty Report #1884672', 'tags': ['technical-description', 'exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1211
Explain the vulnerability: CVE-2023-1211
SQL Injection in GitHub repository phpipam/phpipam prior to v1.5.2. Affected Products: phpipam/phpipam References: [{'url': 'https://huntr.dev/bounties/ed569124-2aeb-4b0d-a312-435460892afd'}, {'url': 'https://github.com/phpipam/phpipam/commit/16e7a94fb69412e569ccf6f2fe0a1f847309c922'}] CVE State: PUBLISHED
Explain CVE-2023-1212
Explain the vulnerability: CVE-2023-1212
Cross-site Scripting (XSS) - Stored in GitHub repository phpipam/phpipam prior to v1.5.2. Affected Products: phpipam/phpipam References: [{'url': 'https://huntr.dev/bounties/3d5199d6-9bb2-4f7b-bd81-bded704da499'}, {'url': 'https://github.com/phpipam/phpipam/commit/78e0470100a6cb143fe9af2e336dce80e4620960'}] CVE State: PUBLISHED
Explain CVE-2023-1213
Explain the vulnerability: CVE-2023-1213
Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1411210'}] CVE State: PUBLISHED
Explain CVE-2023-1214
Explain the vulnerability: CVE-2023-1214
Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1412487'}] CVE State: PUBLISHED
Explain CVE-2023-1215
Explain the vulnerability: CVE-2023-1215
Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1417176'}] CVE State: PUBLISHED
Explain CVE-2023-1216
Explain the vulnerability: CVE-2023-1216
Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1417649'}] CVE State: PUBLISHED
Explain CVE-2023-1217
Explain the vulnerability: CVE-2023-1217
Stack buffer overflow in Crash reporting in Google Chrome on Windows prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1412658'}] CVE State: PUBLISHED
Explain CVE-2023-1218
Explain the vulnerability: CVE-2023-1218
Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1413628'}] CVE State: PUBLISHED
Explain CVE-2023-1219
Explain the vulnerability: CVE-2023-1219
Heap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1415328'}, {'url': 'http://packetstormsecurity.com/files/171795/Chrome-base-debug-ActivityUserData-ActivityUserData-Heap-Buffer-Overflow.html'}] CVE State: PUBLISHED
Explain CVE-2023-1220
Explain the vulnerability: CVE-2023-1220
Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1417185'}, {'url': 'http://packetstormsecurity.com/files/171796/Chrome-base-SampleVectorBase-MoveSingleSampleToCounts-Heap-Buffer-Overflow.html'}] CVE State: PUBLISHED
Explain CVE-2023-1221
Explain the vulnerability: CVE-2023-1221
Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1385343'}] CVE State: PUBLISHED
Explain CVE-2023-1222
Explain the vulnerability: CVE-2023-1222
Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1403515'}] CVE State: PUBLISHED
Explain CVE-2023-1223
Explain the vulnerability: CVE-2023-1223
Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1398579'}] CVE State: PUBLISHED
Explain CVE-2023-1224
Explain the vulnerability: CVE-2023-1224
Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1403539'}] CVE State: PUBLISHED
Explain CVE-2023-1225
Explain the vulnerability: CVE-2023-1225
Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1408799'}] CVE State: PUBLISHED
Explain CVE-2023-1226
Explain the vulnerability: CVE-2023-1226
Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1013080'}] CVE State: PUBLISHED
Explain CVE-2023-1227
Explain the vulnerability: CVE-2023-1227
Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1348791'}] CVE State: PUBLISHED
Explain CVE-2023-1228
Explain the vulnerability: CVE-2023-1228
Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1365100'}] CVE State: PUBLISHED
Explain CVE-2023-1229
Explain the vulnerability: CVE-2023-1229
Inappropriate implementation in Permission prompts in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1160485'}] CVE State: PUBLISHED
Explain CVE-2023-1230
Explain the vulnerability: CVE-2023-1230
Inappropriate implementation in WebApp Installs in Google Chrome on Android prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious WebApp to spoof the contents of the PWA installer via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1404230'}] CVE State: PUBLISHED
Explain CVE-2023-1231
Explain the vulnerability: CVE-2023-1231
Inappropriate implementation in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to potentially spoof the contents of the omnibox via a crafted HTML page. (Chromium security severity: Medium) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1274887'}] CVE State: PUBLISHED
Explain CVE-2023-1232
Explain the vulnerability: CVE-2023-1232
Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to obtain potentially sensitive information from API via a crafted HTML page. (Chromium security severity: Low) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1346924'}] CVE State: PUBLISHED